General
-
Target
C7BDFF6B754ECAA682E2CB835114E9791E7FC8E8E90CE.exe
-
Size
3.1MB
-
Sample
210814-jkk5wdm69n
-
MD5
2f21b40a2d5e02c44396fd071332b67d
-
SHA1
1e62e99650538b1ee611b118725192a332ac595f
-
SHA256
c7bdff6b754ecaa682e2cb835114e9791e7fc8e8e90ce307c4432abbff800edd
-
SHA512
a112e99e7173fe7d95014ec4e5c5a0930ae4f77435279c5202f6a6db452c92d57bda17adbb285f972a1e60c32425dadf9cad853e7cb13a1f9110b4a9096e56cd
Static task
static1
Malware Config
Extracted
vidar
39.4
706
https://sergeevih43.tumblr.com/
-
profile_id
706
Extracted
redline
ServAni
87.251.71.195:82
Extracted
vidar
40
937
https://lenak513.tumblr.com/
-
profile_id
937
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
http://ppcspb.com/upload/
http://mebbing.com/upload/
http://twcamel.com/upload/
http://howdycash.com/upload/
http://lahuertasonora.com/upload/
http://kpotiques.com/upload/
Targets
-
-
Target
C7BDFF6B754ECAA682E2CB835114E9791E7FC8E8E90CE.exe
-
Size
3.1MB
-
MD5
2f21b40a2d5e02c44396fd071332b67d
-
SHA1
1e62e99650538b1ee611b118725192a332ac595f
-
SHA256
c7bdff6b754ecaa682e2cb835114e9791e7fc8e8e90ce307c4432abbff800edd
-
SHA512
a112e99e7173fe7d95014ec4e5c5a0930ae4f77435279c5202f6a6db452c92d57bda17adbb285f972a1e60c32425dadf9cad853e7cb13a1f9110b4a9096e56cd
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload
-
Suspicious use of NtCreateProcessExOtherParentProcess
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
-
suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
-
suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
-
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
-
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Vidar Stealer
-
Downloads MZ/PE file
-
Executes dropped EXE
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Loads dropped DLL
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Drops file in System32 directory
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v6
Defense Evasion
Disabling Security Tools
1Install Root Certificate
1Modify Registry
3Virtualization/Sandbox Evasion
1Web Service
1